Lucene search

K
cveAcronisCVE-2024-34017
HistoryAug 29, 2024 - 8:15 p.m.

CVE-2024-34017

2024-08-2920:15:07
CWE-427
Acronis
web.nvd.nist.gov
23
local privilege escalation
dll hijacking
acronis snap deploy
windows
cve-2024-34017

CVSS3

7.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.6%

Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Snap Deploy (Windows) before build 4569.

Affected configurations

Nvd
Node
acronissnap_deployRange<6windows
OR
acronissnap_deployMatch6-windows
OR
acronissnap_deployMatch6update1windows
OR
acronissnap_deployMatch6update1.1windows
OR
acronissnap_deployMatch6update1.2windows
VendorProductVersionCPE
acronissnap_deploy*cpe:2.3:a:acronis:snap_deploy:*:*:*:*:*:windows:*:*
acronissnap_deploy6cpe:2.3:a:acronis:snap_deploy:6:-:*:*:*:windows:*:*
acronissnap_deploy6cpe:2.3:a:acronis:snap_deploy:6:update1:*:*:*:windows:*:*
acronissnap_deploy6cpe:2.3:a:acronis:snap_deploy:6:update1.1:*:*:*:windows:*:*
acronissnap_deploy6cpe:2.3:a:acronis:snap_deploy:6:update1.2:*:*:*:windows:*:*

CNA Affected

[
  {
    "vendor": "Acronis",
    "product": "Acronis Snap Deploy",
    "platforms": [
      "Windows"
    ],
    "versions": [
      {
        "version": "unspecified",
        "status": "affected",
        "lessThan": "4569",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

7.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

EPSS

0

Percentile

9.6%

Related for CVE-2024-34017